General

  • Target

    522d2ac90778154b783b8c367901d0dc994e849b

  • Size

    860KB

  • Sample

    230104-h4nc1ahg9y

  • MD5

    60560661bb1ebaf6358a09997fd68c61

  • SHA1

    522d2ac90778154b783b8c367901d0dc994e849b

  • SHA256

    43a0be7895e81ab00df511b6e247641f46291a794c103111e602ff1401ea0324

  • SHA512

    da3e517bace9ebb6c770b0ab03660a56811ba4aba3e83ab21ed1d99b5f99f18082678ddd2887c3a0c644c27511e6e523925ad90bb649deac48c3a66d5c114f61

  • SSDEEP

    12288:bjSWEpeRUrakx5Q2t4rOa/J8OXVbeV2b2WtOez1Gi2Dg1Pjqn0Ta4spUT22tr:bApyUh8Oa/zb2WZz1Giwgbq0r9

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5590596148:AAFELAezvK26mOp3KWIpAgxEVzQMQ56n6zg/

Targets

    • Target

      522d2ac90778154b783b8c367901d0dc994e849b

    • Size

      860KB

    • MD5

      60560661bb1ebaf6358a09997fd68c61

    • SHA1

      522d2ac90778154b783b8c367901d0dc994e849b

    • SHA256

      43a0be7895e81ab00df511b6e247641f46291a794c103111e602ff1401ea0324

    • SHA512

      da3e517bace9ebb6c770b0ab03660a56811ba4aba3e83ab21ed1d99b5f99f18082678ddd2887c3a0c644c27511e6e523925ad90bb649deac48c3a66d5c114f61

    • SSDEEP

      12288:bjSWEpeRUrakx5Q2t4rOa/J8OXVbeV2b2WtOez1Gi2Dg1Pjqn0Ta4spUT22tr:bApyUh8Oa/zb2WZz1Giwgbq0r9

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks